Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
13-06-2024 20:01
Static task
static1
Behavioral task
behavioral1
Sample
1acff996f30eca03412658e634931fd8f0d2cf1789f3938426db68d5f52f2743.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
1acff996f30eca03412658e634931fd8f0d2cf1789f3938426db68d5f52f2743.exe
Resource
win10v2004-20240611-en
General
-
Target
1acff996f30eca03412658e634931fd8f0d2cf1789f3938426db68d5f52f2743.exe
-
Size
4.1MB
-
MD5
089319196a1eb3954487ef27534fac37
-
SHA1
9b78cc3e90ffaad1d4a772e414fee118b073c100
-
SHA256
1acff996f30eca03412658e634931fd8f0d2cf1789f3938426db68d5f52f2743
-
SHA512
c4bd1b6cc0a5f5d74ec15fc692e236c7d154ef5df54b48ed7c738c6c8aabc447cf98517c1375d4122ad802e7fbb7162837b4953e36e61867621c88cfe6c6141b
-
SSDEEP
98304:uKZ1fFm44CeqdSpvTJ8kB1PHG4hKvQJXiurAGm8Nrmz9HT6qHdy6R:uY1fFm4LSpV88nKvURMGmiiBHT9Hd5
Malware Config
Extracted
blackguard
https://api.telegram.org/bot7347084755:AAEPo6bIaWPl296sTBL5-HwHaIzcmHBRavo/sendMessage?chat_id=1880548751
Signatures
-
BlackGuard
Infostealer first seen in Late 2021.
-
Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
resource yara_rule behavioral1/files/0x0008000000013432-11.dat INDICATOR_SUSPICIOUS_Binary_References_Browsers behavioral1/memory/2564-16-0x0000000000D50000-0x0000000000DBA000-memory.dmp INDICATOR_SUSPICIOUS_Binary_References_Browsers -
Detects executables containing SQL queries to confidential data stores. Observed in infostealers 2 IoCs
resource yara_rule behavioral1/files/0x0008000000013432-11.dat INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore behavioral1/memory/2564-16-0x0000000000D50000-0x0000000000DBA000-memory.dmp INDICATOR_SUSPICIOUS_EXE_SQLQuery_ConfidentialDataStore -
Detects executables containing common artifacts observed in infostealers 2 IoCs
resource yara_rule behavioral1/files/0x0008000000013432-11.dat INDICATOR_SUSPICIOUS_GENInfoStealer behavioral1/memory/2564-16-0x0000000000D50000-0x0000000000DBA000-memory.dmp INDICATOR_SUSPICIOUS_GENInfoStealer -
Detects executables referencing Discord tokens regular expressions 2 IoCs
resource yara_rule behavioral1/files/0x0008000000013432-11.dat INDICATOR_SUSPICIOUS_EXE_Discord_Regex behavioral1/memory/2564-16-0x0000000000D50000-0x0000000000DBA000-memory.dmp INDICATOR_SUSPICIOUS_EXE_Discord_Regex -
Detects executables referencing credit card regular expressions 2 IoCs
resource yara_rule behavioral1/files/0x0008000000013432-11.dat INDICATOR_SUSPICIOUS_EXE_CC_Regex behavioral1/memory/2564-16-0x0000000000D50000-0x0000000000DBA000-memory.dmp INDICATOR_SUSPICIOUS_EXE_CC_Regex -
Detects executables referencing many VPN software clients. Observed in infosteslers 2 IoCs
resource yara_rule behavioral1/files/0x0008000000013432-11.dat INDICATOR_SUSPICIOUS_EXE_References_VPN behavioral1/memory/2564-16-0x0000000000D50000-0x0000000000DBA000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_VPN -
Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
resource yara_rule behavioral1/files/0x0008000000013432-11.dat INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store behavioral1/memory/2564-16-0x0000000000D50000-0x0000000000DBA000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store -
Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
resource yara_rule behavioral1/files/0x0008000000013432-11.dat INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients behavioral1/memory/2564-16-0x0000000000D50000-0x0000000000DBA000-memory.dmp INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients -
Detects executables using Telegram Chat Bot 2 IoCs
resource yara_rule behavioral1/files/0x0008000000013432-11.dat INDICATOR_SUSPICIOUS_EXE_TelegramChatBot behavioral1/memory/2564-16-0x0000000000D50000-0x0000000000DBA000-memory.dmp INDICATOR_SUSPICIOUS_EXE_TelegramChatBot -
Executes dropped EXE 1 IoCs
pid Process 2564 windows.exe -
Loads dropped DLL 1 IoCs
pid Process 1612 1acff996f30eca03412658e634931fd8f0d2cf1789f3938426db68d5f52f2743.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 api.ipify.org 6 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2564 windows.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2564 windows.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1612 wrote to memory of 2564 1612 1acff996f30eca03412658e634931fd8f0d2cf1789f3938426db68d5f52f2743.exe 28 PID 1612 wrote to memory of 2564 1612 1acff996f30eca03412658e634931fd8f0d2cf1789f3938426db68d5f52f2743.exe 28 PID 1612 wrote to memory of 2564 1612 1acff996f30eca03412658e634931fd8f0d2cf1789f3938426db68d5f52f2743.exe 28 PID 1612 wrote to memory of 2564 1612 1acff996f30eca03412658e634931fd8f0d2cf1789f3938426db68d5f52f2743.exe 28 PID 2564 wrote to memory of 1468 2564 windows.exe 29 PID 2564 wrote to memory of 1468 2564 windows.exe 29 PID 2564 wrote to memory of 1468 2564 windows.exe 29
Processes
-
C:\Users\Admin\AppData\Local\Temp\1acff996f30eca03412658e634931fd8f0d2cf1789f3938426db68d5f52f2743.exe"C:\Users\Admin\AppData\Local\Temp\1acff996f30eca03412658e634931fd8f0d2cf1789f3938426db68d5f52f2743.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Users\Admin\AppData\Local\Temp\windows.exe"C:\Users\Admin\AppData\Local\Temp\windows.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2564 -s 14123⤵PID:1468
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
695KB
MD5195ffb7167db3219b217c4fd439eedd6
SHA11e76e6099570ede620b76ed47cf8d03a936d49f8
SHA256e1e27af7b07eeedf5ce71a9255f0422816a6fc5849a483c6714e1b472044fa9d
SHA51256eb7f070929b239642dab729537dde2c2287bdb852ad9e80b5358c74b14bc2b2dded910d0e3b6304ea27eb587e5f19db0a92e1cbae6a70fb20b4ef05057e4ac
-
Filesize
402KB
MD5b0911d27918a1e20088b4e6b6ec29ad3
SHA193a285c96a4d391ea4fe6655caaa0bbf2ee52683
SHA25624043ef4472d9d035cd1a8294f68d2bbfdf76f5455af80c09c89e64f6ed15917
SHA512518da2e73b849be38570d7db218adeb47f85fde89c15dac577eb1446a9a55bb4cfaf31d371428b9c4f0c69c0be3e2cb10fafcadbec24e8ab793b639392e3f029
-
Filesize
396KB
MD5f33b6b2ba7e52bb00b00699dfe75307c
SHA124f9f8847f3565565c9d19758d6dee9ec5fe18cf
SHA25646b0ecc76ce76281a612dc76594e6c0d58721a25047d6591273ce013908d75f8
SHA5124f35346a73ce122484bed0d4e079b54aa50cbc7ee1d1bc60c3e4f75e6a9d84e4c2ad3caadb6c69d2400143ef7f32644963dbaf6a99a6a2d01bbd49990329279e